SQL Injection Vulnerability in Nagios XI 5.4.13 via admin/menuaccess.php chbKey1 Parameter

SQL Injection Vulnerability in Nagios XI 5.4.13 via admin/menuaccess.php chbKey1 Parameter

CVE-2018-10738 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A SQL injection issue was discovered in Nagios XI before 5.4.13 via the admin/menuaccess.php chbKey1 parameter.

Learn more about our Cis Benchmark Audit For Apple Ios.